Lucene search

K
cve[email protected]CVE-2022-34434
HistoryOct 11, 2022 - 5:15 p.m.

CVE-2022-34434

2022-10-1117:15:11
CWE-285
web.nvd.nist.gov
27
3
cloud mobility
dell storage
access control
vulnerability
exploitation
data integrity
availability

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Cloud Mobility for Dell Storage versions 1.3.0 and earlier contains an Improper Access Control vulnerability within the Postgres database. A threat actor with root level access to either the vApp or containerized versions of Cloud Mobility may potentially exploit this vulnerability, leading to the modification or deletion of tables that are required for many of the core functionalities of Cloud Mobility. Exploitation may lead to the compromise of integrity and availability of the normal functionality of the Cloud Mobility application.

Affected configurations

NVD
Node
dellcloud_mobility_for_dell_emc_storageRange<1.3.1

CNA Affected

[
  {
    "vendor": "Dell",
    "product": "Cloud Mobility for Dell Storage",
    "versions": [
      {
        "version": "unspecified",
        "lessThan": "1.3.1",
        "status": "affected",
        "versionType": "custom"
      }
    ]
  }
]

Social References

More

6.7 Medium

CVSS3

Attack Vector

LOCAL

Attack Complexity

LOW

Privileges Required

HIGH

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:L/AC:L/PR:H/UI:N/S:U/C:H/I:H/A:H

6.5 Medium

AI Score

Confidence

High

0.0004 Low

EPSS

Percentile

12.8%

Related for CVE-2022-34434